Remote code execution in Mongoose



Published: 2019-07-02
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-12951
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Mongoose
Web applications / JS libraries

Vendor Valenok

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU18959

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-12951

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the "parse_mqtt()" function in the "mg_mqtt.c" file. A remote attacker can send a specially crafted request to the affected software, trigger a heap-based buffer overflow and execute arbitrary code or cause a denial of service (DoS) condition on a targeted system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Mongoose: 3.2 - 6.14

External links

http://github.com/cesanta/mongoose/commit/b3e0f780c34cea88f057a62213c012aa88fe2deb
http://github.com/cesanta/mongoose/releases/tag/6.15


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###